AWS Partner Network (APN) Blog

Category: Security

How to Shift Left Security in Infrastructure as Code Using AWS CDK and Checkmarx KICS

Integrating security scanning into infrastructure as code (IaC) allows detecting misconfigurations early in development. This post explores using the KICS plugin from Checkmarx with AWS CDK. Learn how KICS performs static code analysis to find vulnerabilities and compliance issues in IaC and scans the CDK code to report findings, failing the command for high-severity issues. This shifts security left, mitigating risks in deployed infrastructure.

Orca-Security-APN-Blog-022424

6 Steps Towards Achieving FedRAMP Authorization on AWS with Orca Security

Achieving FedRAMP authorization is critical for cloud service providers serving government agencies. Orca Security’s cloud-native platform on AWS provides comprehensive coverage to help companies navigate the complexities of FedRAMP. By determining impact levels, deploying in FedRAMP-compliant AWS regions, leveraging approved services, implementing security controls, preparing for authorization, and enabling continuous monitoring, Orca and AWS streamline the journey to FedRAMP compliance.

Secure and Optimize Your Multicloud Deployments with Cisco Multicloud Defense

Cisco Multicloud Defense is a highly scalable, on-demand as-a-service solution that provides cloud-native and flexible security to your multicloud infrastructure. It unifies security controls across cloud environments, protects workloads from multiple directions, and drives operational efficiency with automation and orchestration of cloud-native constructs. Cisco Multicloud Defense consists of two major components: Multicloud Defense Controller and Cisco Multicloud Defense Gateway.

How to Accelerate Asset Visibility with Claroty Edge on AWS Snowcone

Industrial IoT adoption is increasing the connectivity of operational technology to IT systems, necessitating better visibility into assets. Claroty Edge on AWS Snowcone enables asset discovery to build an accurate inventory and identify vulnerabilities. Combined with Claroty xDome, this provides comprehensive IT/OT asset management and vulnerability insights. xDome integrates with AWS Security Hub to simplify deploying asset visibility and enable organizations to defend and secure their connected environments.

Kiteworks-APN-Blog-053123

Kiteworks Accelerates Private Content Network Provisioning with Automation on AWS

Securing digital communications across omnichannel depends on the tools used by the organization. Kiteworks delivers a dedicated Private Content Network (PCN) to unify, track, control, and secure the private information interchanged between organizations and their trusted partners like consultants, customers, and suppliers. Learn how Kiteworks uses AWS for infrastructure provisioning, data protection, and automation of its PCN.

Sysdig-APN-Blog-051823

Automate Security and Monitoring with Amazon EKS Blueprints, Terraform, and Sysdig

Many companies report the biggest challenge when adopting Kubernetes is a lack of in-house skills. Infrastructure as code (IaC) blueprints can mitigate these gaps by accelerating hands-on experience, providing a reproducible foundation to configure, provision, and destroy clusters easily. Learn how Sysdig launched an add-on for Amazon EKS as well as Sysdig EKS Blueprints to enable organizations to confidently deploy instrumented Kubernetes clusters using Terraform.

Leveraging BMC AMI Cloud Vault and AWS to Protect Mainframes from Cyber Threats

AWS and BMC Software present a best practice-based approach to secure mainframe data from ransomware attacks or any other source of logical data corruption. Leveraging the scale, performance, and innovation of AWS allows mainframe customers to achieve cyber resiliency faster and more efficiently than with an on-premises solution. Learn how BMC AMI Cloud Vault takes advantage of Amazon S3 to create multiple copies of mainframe data and inherently ensure all copies are protected.

Fastly-APN-Blog-031023

Enhancing Security for AWS Lambda Functions with Fastly’s Next-Gen WAF

An integral component to most serverless architectures is AWS Lambda, the compute service that lets you run code for virtually any type of application without provisioning or managing servers. Fastly has extended its Next-Gen WAF to Lambda functions, supporting customers looking to embed additional layers of security into their serverless workloads. Fastly’s Next-Gen WAF supports numerous other deployment scenarios including virtual machines, containers, and web servers.

Implementing Zero-Trust Workload Security on Amazon EKS with Calico

Amazon EKS and Calico Cloud’s combined solution provides proof of security compliance to meet organizational regulatory requirements, but building and running cloud-native applications in EKS requires communication with other AWS and external third-party services. Learn how you can apply zero-trust workload access controls along with microsegmentation for workloads on EKS, and explore what implementing zero-trust workload access controls and identity-aware microsegmentation means for you.

Level-1-MSSP-Competency-Categories-1

Introducing AWS Level 1 MSSP Competency Specialization Categories

The AWS Level 1 MSSP Competency makes it easy for customers to quickly find validated solution providers qualified to deliver solutions that have been uniquely designed for cloud environments. We are excited to announce specialization categories for the AWS Level 1 MSSP Competency. These categories help customers find the ideal solution provider based on the specific managed security need they are facing. We invite you to explore the following Level 1 MSSP Partner offerings recommended by AWS.